article thumbnail

Warning Issued About North Korean Ransomware Attacks on Healthcare Organizations

HIPAA Journal

Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI), Department of Health and Human Services (HHS), and the Republic of Korea’s Defense Security Agency and National Intelligence Service warning of state-sponsored North Korean (DPRK) ransomware attacks on U.S.

article thumbnail

UHG says it's rebuilding Change Healthcare with cloud-based security

Healthcare It News

UnitedHealth Group CEO Andrew Witty testified on May 1 before both the House and Senate about the seismic February 21 cyberattack of UHG subsidiary Change Healthcare, which was infiltrated by the ALPHV ransomware gang. His testimony offered a glimpse into the technical side of the attack and, and UHG's incident response.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

February 2022 Healthcare Data Breach Report

HIPAA Journal

From March 1, 2021, to February 28, 2022, there have been 723 reported data breaches of 500 or more records. The largest breach of the month was reported by Morley Companies, which was a hacking incident that resulted in the exposure and possible theft of the protected health information of 521,046 members of its health plan.

article thumbnail

Breach Prevention: 5 Best Practices to Protect Your Data

MRO Compliance

In 2021 , more than 550 organizations reported healthcare data breaches to HHS, impacting more than 40 million individuals, with a single data breach estimated to cost $9 million. A small breach can be a simple release of information (ROI) process error involving a patient’s protected health information (PHI). Social media.

article thumbnail

Health Data Breaches Have Risen Dramatically According to HHS

MedTrainer

These hackers are costing health organizations millions of dollars and threatening the safety of patients. In January of 2018, Hancock Health of Indiana experienced a serious ransomware attack that forced their entire network to shut down. Another complication that healthcare organizations face is the US HHS itself.

article thumbnail

How to Use HIPAA to Defend Against Common Cybersecurity Attacks

Total HIPAA

While much of the anti-malware technology we have to protect us from hackers has become increasingly more sophisticated, so have attackers’ methods. Department of Health and Human Services (HHS), incidents of hacking affecting 500 people or more increased by 45% from 2019 to 2020. According to the U.S.

HIPAA 93
article thumbnail

Cybersecurity: Hoping for the Best, but Preparing for the Worst

Healthcare IT Today

The burden will fall to software developers and service providers, thus elevating the data-centric approach to cybersecurity. But unfortunately that is just not the case. Instead with how deeply personal and important the information and data that we hold is in the world of healthcare, we need to be prepared for the absolute worst.